Form Maker by 10Web Plugin for WordPress cross-site scripting | CVE-2023-45070

NAME
__________
Form Maker by 10Web Plugin for WordPress cross-site scripting

Platforms Affected:
WordPress Form Maker by 10Web plugin for WordPress 1.15.19

Risk Level:
7.2

Exploitability:
High

Consequences:
Cross-Site Scripting

DESCRIPTION
__________

Form Maker by 10Web Plugin for WordPress is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using the Message field to inject malicious script into a Web page which would be executed in a victim’s Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.

CVSS 3.0 Information
__________

Privileges Required:
None

User Interaction:
None

Scope:
Changed

Access Vector:
Network



A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

 To keep up to date follow us on the below channels.